Analysis

  • max time kernel
    154s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 15:58

General

  • Target

    146b9f003889857c430df1fd1f3534b8c2296af47d2218993ebd258e14cc5e24.exe

  • Size

    316KB

  • MD5

    666441414d336462e15093621a3ac40e

  • SHA1

    2b1d8e322967e82f79796a748d6398bde54c0f9c

  • SHA256

    146b9f003889857c430df1fd1f3534b8c2296af47d2218993ebd258e14cc5e24

  • SHA512

    0aa3ef5176f23bd1c730ca5aba642796879fc5f7dafa07f0cd7bdccbdc28ced5e748908c57fc79939f12ee2007122e2ecb8a9d895014f4ccb639b3b4eb5f8d07

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 17 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\146b9f003889857c430df1fd1f3534b8c2296af47d2218993ebd258e14cc5e24.exe
    "C:\Users\Admin\AppData\Local\Temp\146b9f003889857c430df1fd1f3534b8c2296af47d2218993ebd258e14cc5e24.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1456
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4224
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4624

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/952-133-0x0000000000000000-mapping.dmp
    • memory/1456-134-0x0000000000000000-mapping.dmp
    • memory/4224-135-0x0000000000000000-mapping.dmp
    • memory/4356-130-0x00000000001C0000-0x00000000001D2000-memory.dmp
      Filesize

      72KB

    • memory/4356-131-0x00000000005B0000-0x00000000005C9000-memory.dmp
      Filesize

      100KB

    • memory/4356-132-0x0000000000400000-0x00000000004DF000-memory.dmp
      Filesize

      892KB